Easy

HTB Headless CTF Writeup

HTB Headless CTF Writeup This comprehensive document unveils a range of vulnerabilities from medium to extreme severity within the HTB Headless CTF environment. Fig. 01: HTB Headless CTF banner image Executive Summary Overview The pentest conducted on the Headless CTF platform has uncovered multiple critical security vulnerabilities. These vulnerabilities span from blind Cross-Site Scripting (XSS) […]

HTB Headless CTF Writeup Read More »

An Attack Vector on Minecraft: Exploring Blocky CTF

Exploring Blocky CTF: An Attack Vector on Minecraft This is a writeup presented by Behind Security as part of the OSCP Roadmap series, focusing on the Blocky CTF from HackTheBox. The writeup takes the form of a detailed pentest report. Blocky CTF This challenge showcases the dangers of poor password practices and the exposure of

An Attack Vector on Minecraft: Exploring Blocky CTF Read More »

Hands-On Windows SMB Exploitation: Unleashing the Legacy CTF Challenge

Hands-On Windows SMB Exploitation: Unleashing the Legacy CTF Challenge Legacy Legacy is a fairly straightforward beginner-level machine which demonstrates the potential security risks of SMB on Windows. HackTheBox Hack The Box gives individuals, businesses and universities the tools they need to continuously improve their cybersecurity capabilities — all in one place. BEHIND SECURITY Behind Security

Hands-On Windows SMB Exploitation: Unleashing the Legacy CTF Challenge Read More »

Exploring Eternal Blue! HTB Blue CTF

Exploring Eternal Blue! A writeup by Behind Security on a challenge named Blue from HackTheBox. You can see a informative dashboard below. Blue Challenge that covers enumeration and exploitation of a windows machine running a vulnerable SMB server. HackTheBox Hack The Box gives individuals, businesses and universities the tools they need to continuously improve their

Exploring Eternal Blue! HTB Blue CTF Read More »

Scroll to Top